Lucene search

K
cve[email protected]CVE-2016-0732
HistorySep 07, 2017 - 1:29 p.m.

CVE-2016-0732

2017-09-0713:29:00
CWE-269
web.nvd.nist.gov
30
2
cve
security
pivotal cloud foundry
uaa
elastic runtime

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.0%

The identity zones feature in Pivotal Cloud Foundry 208 through 229; UAA 2.0.0 through 2.7.3 and 3.0.0; UAA-Release 2 through 4, when configured with multiple identity zones; and Elastic Runtime 1.6.0 through 1.6.13 allows remote authenticated users with privileges in one zone to gain privileges and perform operations on a different zone via unspecified vectors.

Affected configurations

NVD
Node
cloudfoundrycf-releaseRange208229
Node
cloudfoundryuser_account_and_authenticationMatch2.0.0
OR
cloudfoundryuser_account_and_authenticationMatch2.0.1
OR
cloudfoundryuser_account_and_authenticationMatch2.0.2
OR
cloudfoundryuser_account_and_authenticationMatch2.0.3
OR
cloudfoundryuser_account_and_authenticationMatch2.1.0
OR
cloudfoundryuser_account_and_authenticationMatch2.2.0
OR
cloudfoundryuser_account_and_authenticationMatch2.2.1
OR
cloudfoundryuser_account_and_authenticationMatch2.2.2
OR
cloudfoundryuser_account_and_authenticationMatch2.2.3
OR
cloudfoundryuser_account_and_authenticationMatch2.2.4
OR
cloudfoundryuser_account_and_authenticationMatch2.2.4.1
OR
cloudfoundryuser_account_and_authenticationMatch2.2.5
OR
cloudfoundryuser_account_and_authenticationMatch2.2.5.2
OR
cloudfoundryuser_account_and_authenticationMatch2.2.5.3
OR
cloudfoundryuser_account_and_authenticationMatch2.2.6
OR
cloudfoundryuser_account_and_authenticationMatch2.3.0
OR
cloudfoundryuser_account_and_authenticationMatch2.3.1
OR
cloudfoundryuser_account_and_authenticationMatch2.3.1.1
OR
cloudfoundryuser_account_and_authenticationMatch2.4.0
OR
cloudfoundryuser_account_and_authenticationMatch2.4.1
OR
cloudfoundryuser_account_and_authenticationMatch2.5.0
OR
cloudfoundryuser_account_and_authenticationMatch2.5.1
OR
cloudfoundryuser_account_and_authenticationMatch2.5.2
OR
cloudfoundryuser_account_and_authenticationMatch2.6.0
OR
cloudfoundryuser_account_and_authenticationMatch2.6.1
OR
cloudfoundryuser_account_and_authenticationMatch2.6.2
OR
cloudfoundryuser_account_and_authenticationMatch2.7.0
OR
cloudfoundryuser_account_and_authenticationMatch2.7.0.1
OR
cloudfoundryuser_account_and_authenticationMatch2.7.0.2
OR
cloudfoundryuser_account_and_authenticationMatch2.7.0.3
OR
cloudfoundryuser_account_and_authenticationMatch2.7.1
OR
cloudfoundryuser_account_and_authenticationMatch2.7.2
OR
cloudfoundryuser_account_and_authenticationMatch2.7.3
Node
cloudfoundryuaa-releaseMatch2
OR
cloudfoundryuaa-releaseMatch3
OR
cloudfoundryuaa-releaseMatch4
Node
pivotalelastic_runtimeMatch1.6.0
OR
pivotalelastic_runtimeMatch1.6.1
OR
pivotalelastic_runtimeMatch1.6.2
OR
pivotalelastic_runtimeMatch1.6.3
OR
pivotalelastic_runtimeMatch1.6.4
OR
pivotalelastic_runtimeMatch1.6.5
OR
pivotalelastic_runtimeMatch1.6.6
OR
pivotalelastic_runtimeMatch1.6.7
OR
pivotalelastic_runtimeMatch1.6.8
OR
pivotalelastic_runtimeMatch1.6.9
OR
pivotalelastic_runtimeMatch1.6.10
OR
pivotalelastic_runtimeMatch1.6.11
OR
pivotalelastic_runtimeMatch1.6.12
OR
pivotalelastic_runtimeMatch1.6.13

Social References

More

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.0%

Related for CVE-2016-0732